An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11.6 that allowed uploading files from project archive to replace other users files potentially allowing an attacker to replace project binaries or other uploaded assets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2019-12-18T20:59:50

Updated: 2024-08-04T19:54:53.479Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5469

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-18T21:15:14.303

Modified: 2019-12-27T15:37:04.060

Link: CVE-2019-5469

cve-icon Redhat

No data.